A vulnerability was found in C-DATA Web Management System. It has been rated as critical. This issue affects some unknown processing of the file cgi-bin/jumpto.php of the component GET Parameter Handler. The manipulation of the argument hostname leads to argument injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-214631.
References
Link Resource
https://github.com/siriuswhiter/VulnHub/blob/main/C-Data/rce1.md Exploit Third Party Advisory
https://vuldb.com/?id.214631 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2022-12-01T00:00:00

Updated: 2022-12-01T00:00:00

Reserved: 2022-12-01T00:00:00


Link: CVE-2022-4257

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2022-12-01T15:15:10.383

Modified: 2023-11-07T03:57:20.093


Link: CVE-2022-4257

JSON object: View

cve-icon Redhat Information

No data.